Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 13:12
Behavioral task
behavioral1
Sample
9b664d1737e4b08517167fff2d19bade.exe
Resource
win7-20231215-en
General
-
Target
9b664d1737e4b08517167fff2d19bade.exe
-
Size
535KB
-
MD5
9b664d1737e4b08517167fff2d19bade
-
SHA1
dbbc1588618273813ca9f3de2708f4f4b7934029
-
SHA256
ed07371994b2bce11a662df8ab5603ed80a73c30cdd4f29d922eae221320a39b
-
SHA512
955e24ab139489a2835f553d6e58ebeb2af7dae20317c6510e3289a902bbf2a7ed329776dfc7afaa948d61fd0cd47b7216017003eaa410d4d07348e19848484c
-
SSDEEP
12288:VuxMRH2MMvs5v5iX7K+k2dV++kQgog5Y:VWu2MMv5++kRc
Malware Config
Extracted
quasar
2.1.0.0
Hacked
Cheaper-60753.portmap.host:62240
VNM_MUTEX_7KSPEPYRO6LRW25BBT
-
encryption_key
SPWhfeGvCah4GWzpm6Am
-
install_name
Host Process for Windows Tasks.exe
-
log_directory
Microsoft
-
reconnect_delay
1000
-
startup_key
Host Process for Windows Services
-
subdirectory
MIcrosoft
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2660-0-0x0000000000F30000-0x0000000000FBC000-memory.dmp disable_win_def behavioral1/files/0x000b000000015c1b-5.dat disable_win_def behavioral1/memory/2140-10-0x00000000008A0000-0x000000000092C000-memory.dmp disable_win_def behavioral1/memory/620-102-0x0000000001230000-0x00000000012BC000-memory.dmp disable_win_def behavioral1/memory/620-106-0x0000000000600000-0x0000000000640000-memory.dmp disable_win_def -
Processes:
9b664d1737e4b08517167fff2d19bade.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 9b664d1737e4b08517167fff2d19bade.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 9b664d1737e4b08517167fff2d19bade.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 9b664d1737e4b08517167fff2d19bade.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 9b664d1737e4b08517167fff2d19bade.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2660-0-0x0000000000F30000-0x0000000000FBC000-memory.dmp family_quasar behavioral1/files/0x000b000000015c1b-5.dat family_quasar behavioral1/memory/2140-10-0x00000000008A0000-0x000000000092C000-memory.dmp family_quasar behavioral1/memory/620-102-0x0000000001230000-0x00000000012BC000-memory.dmp family_quasar behavioral1/memory/620-106-0x0000000000600000-0x0000000000640000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Host Process for Windows Tasks.exepid Process 2140 Host Process for Windows Tasks.exe -
Loads dropped DLL 6 IoCs
Processes:
9b664d1737e4b08517167fff2d19bade.exeWerFault.exepid Process 2660 9b664d1737e4b08517167fff2d19bade.exe 1628 WerFault.exe 1628 WerFault.exe 1628 WerFault.exe 1628 WerFault.exe 1628 WerFault.exe -
Processes:
9b664d1737e4b08517167fff2d19bade.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 9b664d1737e4b08517167fff2d19bade.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 9b664d1737e4b08517167fff2d19bade.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Drops file in System32 directory 5 IoCs
Processes:
9b664d1737e4b08517167fff2d19bade.exeHost Process for Windows Tasks.exedescription ioc Process File created C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe 9b664d1737e4b08517167fff2d19bade.exe File opened for modification C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe 9b664d1737e4b08517167fff2d19bade.exe File created C:\Windows\SysWOW64\MIcrosoft\r77-x64.dll 9b664d1737e4b08517167fff2d19bade.exe File opened for modification C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe Host Process for Windows Tasks.exe File opened for modification C:\Windows\SysWOW64\MIcrosoft Host Process for Windows Tasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1628 2140 WerFault.exe 31 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2808 schtasks.exe 1384 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe9b664d1737e4b08517167fff2d19bade.exe9b664d1737e4b08517167fff2d19bade.exepid Process 2708 powershell.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 2660 9b664d1737e4b08517167fff2d19bade.exe 620 9b664d1737e4b08517167fff2d19bade.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
9b664d1737e4b08517167fff2d19bade.exepowershell.exeHost Process for Windows Tasks.exe9b664d1737e4b08517167fff2d19bade.exedescription pid Process Token: SeDebugPrivilege 2660 9b664d1737e4b08517167fff2d19bade.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2140 Host Process for Windows Tasks.exe Token: SeDebugPrivilege 2140 Host Process for Windows Tasks.exe Token: SeDebugPrivilege 620 9b664d1737e4b08517167fff2d19bade.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Host Process for Windows Tasks.exepid Process 2140 Host Process for Windows Tasks.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
9b664d1737e4b08517167fff2d19bade.exeHost Process for Windows Tasks.execmd.execmd.execmd.exedescription pid Process procid_target PID 2660 wrote to memory of 2808 2660 9b664d1737e4b08517167fff2d19bade.exe 29 PID 2660 wrote to memory of 2808 2660 9b664d1737e4b08517167fff2d19bade.exe 29 PID 2660 wrote to memory of 2808 2660 9b664d1737e4b08517167fff2d19bade.exe 29 PID 2660 wrote to memory of 2808 2660 9b664d1737e4b08517167fff2d19bade.exe 29 PID 2660 wrote to memory of 2140 2660 9b664d1737e4b08517167fff2d19bade.exe 31 PID 2660 wrote to memory of 2140 2660 9b664d1737e4b08517167fff2d19bade.exe 31 PID 2660 wrote to memory of 2140 2660 9b664d1737e4b08517167fff2d19bade.exe 31 PID 2660 wrote to memory of 2140 2660 9b664d1737e4b08517167fff2d19bade.exe 31 PID 2660 wrote to memory of 2708 2660 9b664d1737e4b08517167fff2d19bade.exe 32 PID 2660 wrote to memory of 2708 2660 9b664d1737e4b08517167fff2d19bade.exe 32 PID 2660 wrote to memory of 2708 2660 9b664d1737e4b08517167fff2d19bade.exe 32 PID 2660 wrote to memory of 2708 2660 9b664d1737e4b08517167fff2d19bade.exe 32 PID 2140 wrote to memory of 1384 2140 Host Process for Windows Tasks.exe 34 PID 2140 wrote to memory of 1384 2140 Host Process for Windows Tasks.exe 34 PID 2140 wrote to memory of 1384 2140 Host Process for Windows Tasks.exe 34 PID 2140 wrote to memory of 1384 2140 Host Process for Windows Tasks.exe 34 PID 2140 wrote to memory of 1720 2140 Host Process for Windows Tasks.exe 36 PID 2140 wrote to memory of 1720 2140 Host Process for Windows Tasks.exe 36 PID 2140 wrote to memory of 1720 2140 Host Process for Windows Tasks.exe 36 PID 2140 wrote to memory of 1720 2140 Host Process for Windows Tasks.exe 36 PID 2660 wrote to memory of 1760 2660 9b664d1737e4b08517167fff2d19bade.exe 38 PID 2660 wrote to memory of 1760 2660 9b664d1737e4b08517167fff2d19bade.exe 38 PID 2660 wrote to memory of 1760 2660 9b664d1737e4b08517167fff2d19bade.exe 38 PID 2660 wrote to memory of 1760 2660 9b664d1737e4b08517167fff2d19bade.exe 38 PID 2140 wrote to memory of 1628 2140 Host Process for Windows Tasks.exe 40 PID 2140 wrote to memory of 1628 2140 Host Process for Windows Tasks.exe 40 PID 2140 wrote to memory of 1628 2140 Host Process for Windows Tasks.exe 40 PID 2140 wrote to memory of 1628 2140 Host Process for Windows Tasks.exe 40 PID 1720 wrote to memory of 940 1720 cmd.exe 41 PID 1720 wrote to memory of 940 1720 cmd.exe 41 PID 1720 wrote to memory of 940 1720 cmd.exe 41 PID 1720 wrote to memory of 940 1720 cmd.exe 41 PID 1760 wrote to memory of 2824 1760 cmd.exe 42 PID 1760 wrote to memory of 2824 1760 cmd.exe 42 PID 1760 wrote to memory of 2824 1760 cmd.exe 42 PID 1760 wrote to memory of 2824 1760 cmd.exe 42 PID 1720 wrote to memory of 2876 1720 cmd.exe 43 PID 1720 wrote to memory of 2876 1720 cmd.exe 43 PID 1720 wrote to memory of 2876 1720 cmd.exe 43 PID 1720 wrote to memory of 2876 1720 cmd.exe 43 PID 2660 wrote to memory of 528 2660 9b664d1737e4b08517167fff2d19bade.exe 44 PID 2660 wrote to memory of 528 2660 9b664d1737e4b08517167fff2d19bade.exe 44 PID 2660 wrote to memory of 528 2660 9b664d1737e4b08517167fff2d19bade.exe 44 PID 2660 wrote to memory of 528 2660 9b664d1737e4b08517167fff2d19bade.exe 44 PID 528 wrote to memory of 2116 528 cmd.exe 46 PID 528 wrote to memory of 2116 528 cmd.exe 46 PID 528 wrote to memory of 2116 528 cmd.exe 46 PID 528 wrote to memory of 2116 528 cmd.exe 46 PID 528 wrote to memory of 336 528 cmd.exe 47 PID 528 wrote to memory of 336 528 cmd.exe 47 PID 528 wrote to memory of 336 528 cmd.exe 47 PID 528 wrote to memory of 336 528 cmd.exe 47 PID 528 wrote to memory of 620 528 cmd.exe 50 PID 528 wrote to memory of 620 528 cmd.exe 50 PID 528 wrote to memory of 620 528 cmd.exe 50 PID 528 wrote to memory of 620 528 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b664d1737e4b08517167fff2d19bade.exe"C:\Users\Admin\AppData\Local\Temp\9b664d1737e4b08517167fff2d19bade.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Host Process for Windows Services" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\9b664d1737e4b08517167fff2d19bade.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2808
-
-
C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe"C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Host Process for Windows Services" /sc ONLOGON /tr "C:\Windows\SysWOW64\MIcrosoft\Host Process for Windows Tasks.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1384
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\IEJ66K2BrmES.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:940
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 14883⤵
- Loads dropped DLL
- Program crash
PID:1628
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\8w28LKQxQybz.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2116
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:336
-
-
C:\Users\Admin\AppData\Local\Temp\9b664d1737e4b08517167fff2d19bade.exe"C:\Users\Admin\AppData\Local\Temp\9b664d1737e4b08517167fff2d19bade.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD5b39ffb6d1e513db29ca2be541bf09e8c
SHA10a8b9e0960a485503fcbe806018e122b4480872a
SHA25641177462084b49636b3d8dc464b38adf371f44f00204c66ecb129d11ea0e4902
SHA512ecba884dc975698d166ed3975a73cf4df8a4bdb319461225d719500e264e82f3caf4db204dd5252d98619f90b35853cad9dbffbd1bba4ef24d3ad42d7882e992
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
223B
MD58207194d59cc120869e06f0dafad2236
SHA1cb87f0950fb49dfd9a94ef77769b9d87b6073b0e
SHA2565fe23b3a395d6aafb446e971985ff61ce51f70711b217c5d66066db5447b0e90
SHA5123414d0ecf06b99c9cc0138f4e180eea9db37d71c1b24c1a53bab4576fe95fbc0e0b24a732a6766b5cd125559f478328cef40e1fa4d2441b71289ca78f2b5f7c9
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
535KB
MD59b664d1737e4b08517167fff2d19bade
SHA1dbbc1588618273813ca9f3de2708f4f4b7934029
SHA256ed07371994b2bce11a662df8ab5603ed80a73c30cdd4f29d922eae221320a39b
SHA512955e24ab139489a2835f553d6e58ebeb2af7dae20317c6510e3289a902bbf2a7ed329776dfc7afaa948d61fd0cd47b7216017003eaa410d4d07348e19848484c